Peer-to-Peer User Identity Verification Time Optimization in IoT Blockchain Network
Abstract
:1. Introduction
- Identity management (IdM) system design based on a blockchain with a specific criterion to ensure user integrity and system performance.
- Comparison of verification time with different user signature encryption algorithms using realistic datasets.
- Selection of the optimum identity claim between encryption and hashing algorithms by considering network scalability and performance.
2. Related Work
2.1. Identity and Access Management
- Any appliance owner can create digital identities as blockchain transactions without depending on third-party authorities.
- All digital identities are present worldwide and are accessible to check identity legitimacy.
- A scalable identity management approach based on a peer-to-peer network eliminates minor points of failure by removing its reliance on centralized servers and avoiding censorships.
- Grounded upon private/public keys, which are generated from the hierarchical deterministic of a wallet and hence can be applied to all entities of IoT irrespective of their heterogeneity.
2.2. User Authentication
2.3. Key Management
2.3.1. Data Encryption Standard
2.3.2. Triple Data Encryption Standard
2.3.3. Advanced Encryption Standard
2.3.4. Blowfish
2.3.5. Twofish
2.3.6. Rivest-Shamir-Adleman
2.3.7. Elliptic Curve Cryptography
2.4. Digital Signature
3. System Model
3.1. User Identity Architecture Components
3.2. Data Structure and Hashing Using Merkle Hash Tree
4. Results and Discussions
4.1. Stage 1: Signature Algorithm
4.2. Stage 2: Blockchain Hashing Algorithm
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Sousa, P.R.; Resende, J.S.; Martins, R.; Antunes, L. The case for blockchain in IoT identity management. J. Enterp. Inf. Manag. 2020, 35, 1477–1505. [Google Scholar] [CrossRef]
- Ren, Y.; Xie, R.; Yu, F.R.; Huang, T.; Liu, Y. Potential Identity Resolution Systems for the Industrial Internet of Things: A Survey. IEEE Commun. Surv. Tutor. 2020, 23, 391–430. [Google Scholar] [CrossRef]
- Ghazali, R.; Ali, F.H.M.; Abu Bakar, H.; Ahmad, M.N.; Haron, N.S.; Omar, A.H.; Ahmadian, A. Blockchain for record-keeping and data verifying: Proof of concept. Multimed. Tools Appl. 2021, 81, 36587–36605. [Google Scholar] [CrossRef]
- Hasan, M.K.; Alkhalifah, A.; Islam, S.; Babiker, N.B.M.; Habib, A.K.M.A.; Aman, A.H.M.; Hossain, M.A. Blockchain Technology on Smart Grid, Energy Trading, and Big Data: Security Issues, Challenges, and Recommendations. Wirel. Commun. Mob. Comput. 2022, 2022, 9065768. [Google Scholar] [CrossRef]
- Wang, W.; Hoang, D.T.; Hu, P.; Xiong, Z.; Niyato, D.; Wang, P.; Wen, Y.; Kim, D.I. A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks. IEEE Access 2019, 7, 22328–22370. [Google Scholar] [CrossRef]
- Mohsin, A.H.; Zaidan, A.A.; Zaidan, B.B.; Albahri, O.S.; Albahri, A.S.; Alsalem, M.A.; Mohammed, K.I. Blockchain authentication of network applications: Taxonomy, classification, capabilities, open challenges, motivations, recommendations and future directions. Comput. Stand. Interfaces 2019, 64, 41–60. [Google Scholar] [CrossRef]
- Jayabalasamy, G.; Koppu, S. High-performance Edwards curve aggregate signature (HECAS) for non-repudiation in IoT-based applications built on the blockchain ecosystem. J. King Saud. Univ.-Comput. Inf. Sci. 2022, 34, 9677–9687. [Google Scholar]
- Sánchez, D.C. Zero-Knowledge Proof-of-Identity: Sybil-Resistant, Anonymous Authentication on Permissionless Blockchains and Incentive Compatible, Strictly Dominant Cryptocurrencies. arXiv 2019, arXiv:1905.09093. [Google Scholar] [CrossRef]
- Mayhew, K.; Chen, W. Blockchain-Can It Solve the Security Issues and Fraud Expenses for Credit Card Commerce? In Proceedings of the 2019 IEEE 5th International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing, (HPSC) and IEEE International Conference on Intelligent Data and Security (IDS), Washington, DC, USA, 27–29 May 2019; pp. 37–41. [Google Scholar] [CrossRef]
- Ali, G.; Ahmad, N.; Cao, Y.; Asif, M.; Cruickshank, H.; Ali, Q.E. Blockchain based permission delegation and access control in Internet of Things (BACI). Comput. Secur. 2019, 86, 318–334. [Google Scholar] [CrossRef]
- Zhu, X.; Badr, Y. Identity Management Systems for the Internet of Things: A Survey Towards Blockchain Solutions. Sensors 2018, 18, 4215. [Google Scholar] [CrossRef]
- Roman, R.; Zhou, J.; Lopez, J. On the features and challenges of security and privacy in distributed internet of things. Comput. Netw. 2013, 57, 2266–2279. [Google Scholar] [CrossRef]
- Carnley, P.R.; Kettani, H. Identity and Access Management for the Internet of Things. Int. J. Future Comput. Commun. 2019, 8, 129–133. [Google Scholar] [CrossRef]
- Ferreira, C.; Garrocho, C.; Oliveira, R.; Silva, J.; Cavalcanti, C. IoT Registration and Authentication in Smart City Applications with Blockchain. Sensors 2021, 21, 1323. [Google Scholar] [CrossRef] [PubMed]
- Vallois, V.; Mehaoua, A.; Amziani, M. Blockchain-based Identity and Access Management in Industrial IoT Systems. In Proceedings of the 2021 IFIP/IEEE International Symposium on Integrated Network Management (IM), Bordeaux, France, 17–21 May 2021; pp. 623–627. [Google Scholar]
- Lee, S.-W.; Sim, K.-B. Design and Hardware Implementation of a Simplified DAG-Based Blockchain and New AES-CBC Algorithm for IoT Security. Electronics 2021, 10, 1127. [Google Scholar] [CrossRef]
- Ahmad, M.I.; Rahim, M.H.A.; Nordin, R.; Mohamed, F.; Abu-Samah, A.; Abdullah, N.F. Ionizing Radiation Monitoring Technology at the Verge of Internet of Things. Sensors 2021, 21, 7629. [Google Scholar] [CrossRef]
- Wang, P.; Yue, Y.; Sun, W.; Liu, J. An Attribute-Based Distributed Access Control for blockchain-enabled IoT. In Proceedings of the 2019 International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), Barcelona, Spain, 21–23 October 2019; pp. 1–6. [Google Scholar]
- Shukri, I.A.B.; Abu-Samah, A.; Nordin, R. Planning and Predicting IoT Wireless Communication Coverage Based on Three Applications in Kuala Lumpur City. In Proceedings of the 2021 26th IEEE Asia-Pacific Conference on Communications (APCC), Kuala Lumpur, Malaysia, 11–13 October 2021; pp. 173–178. [Google Scholar] [CrossRef]
- Ghaffari, F.; Gilani, K.; Bertin, E.; Crespi, N. Identity and access management using distributed ledger technology: A survey. Int. J. Netw. Manag. 2021, 32, e2180. [Google Scholar] [CrossRef]
- Mohammad, Z.N.; Farha, F.; Abuassba, A.O.M.; Yang, S.; Zhou, F. Access control and authorization in smart homes: A survey. Tsinghua Sci. Technol. 2021, 26, 906–917. [Google Scholar] [CrossRef]
- Alobaidy, H.A.H.; Singh, M.J.; Behjati, M.; Nordin, R.; Abdullah, N.F. Wireless Transmissions, Propagation and Channel Modelling for IoT Technologies: Applications and Challenges. IEEE Access 2022, 10, 24095–24131. [Google Scholar] [CrossRef]
- Kumar, V.; Bhardwaj, A. Identity Management Systems. Int. J. Strateg. Decis. Sci. 2018, 9, 63–78. [Google Scholar] [CrossRef]
- Liao, S.; Wu, J.; Li, J.; Bashir, A.K.; Yang, W. Securing Collaborative Environment Monitoring in Smart Cities Using Blockchain Enabled Software-Defined Internet of Drones. IEEE Internet Things Mag. 2021, 4, 12–18. [Google Scholar] [CrossRef]
- Wei, P.; Wang, D.; Zhao, Y.; Tyagi, S.K.S.; Kumar, N. Blockchain data-based cloud data integrity protection mechanism. Futur. Gener. Comput. Syst. 2019, 102, 902–911. [Google Scholar] [CrossRef]
- Rajesh, S.; Paul, V.; Menon, V.G.; Khosravi, M.R. A Secure and Efficient Lightweight Symmetric Encryption Scheme for Transfer of Text Files between Embedded IoT Devices. Symmetry 2019, 11, 293. [Google Scholar] [CrossRef]
- Jassim, S.A.; Farhan, A.K. A Survey on Stream Ciphers for Constrained Environments. In Proceedings of the 2021 1st Babylon International Conference on Information Technology and Science (BICITS), Babil, Iraq, 28–29 April 2021; No. Bicits. Volume 2021, pp. 228–233. [Google Scholar]
- Moin, S.; Karim, A.; Safdar, Z.; Safdar, K.; Ahmed, E.; Imran, M. Securing IoTs in distributed blockchain: Analysis, requirements and open issues. Future Gener. Comput. Syst. 2019, 100, 325–343. [Google Scholar] [CrossRef]
- Hameed, M.E.; Ibrahim, M.M.; Manap, N.A. Review on improvement of advanced encryption standard (AES) algorithm based on time execution, differential cryptanalysis and level of security. J. Telecommun. Electron. Comput. Eng. JTEC 2018, 10, 139–145. [Google Scholar]
- Hemeida, F.; Alexan, W.; Mamdouh, S. Blowfish–Secured Audio Steganography. In Proceedings of the 2019 Novel Intelligent and Leading Emerging Sciences Conference (NILES), Giza, Egypt, 28–30 October 2019; pp. 17–20. [Google Scholar]
- Haq, T.U.; Shah, T.; Siddiqui, G.F.; Iqbal, M.Z.; Hameed, I.A.; Jamil, H. Improved Twofish Algorithm: A Digital Image Enciphering Application. IEEE Access 2021, 9, 76518–76530. [Google Scholar] [CrossRef]
- Koç, K.; Özdemir, F.; Özger, Z.Ö. (Eds.) Rivest-Shamir-Adleman Algorithm BT-Partially Homomorphic Encryption; Springer International Publishing: Cham, Germany, 2021; pp. 37–41. [Google Scholar]
- Abbasinezhad-Mood, D.; Nikooghadam, M. Design and hardware implementation of a security-enhanced elliptic curve cryptography based lightweight authentication scheme for smart grid communications. Futur. Gener. Comput. Syst. 2018, 84, 47–57. [Google Scholar] [CrossRef]
- Cha, S.-C.; Chen, J.-F.; Su, C.; Yeh, K.-H. A Blockchain Connected Gateway for BLE-Based Devices in the Internet of Things. IEEE Access 2018, 6, 24639–24649. [Google Scholar] [CrossRef]
- Kairaldeen, A.R.; Abdullah, N.F.; Abu-Samah, A.; Nordin, R. Data Integrity Time Optimization of a Blockchain IoT Smart Home Network Using Different Consensus and Hash Algorithms. Wirel. Commun. Mob. Comput. 2021, 2021, 4401809. [Google Scholar] [CrossRef]
- Sohal, M.; Sharma, S. BDNA-A DNA inspired symmetric key cryptographic technique to secure cloud computing. J. King Saud Univ.-Comput. Inf. Sci. 2018, 34, 1417–1425. [Google Scholar] [CrossRef]
- Churi, P.P. Performance analysis of data encryption algorithm. Int. J. Recent Technol. 2019, 8, 6230–6235. [Google Scholar] [CrossRef]
- Podgorelec, B. Dataset of Transactions of 10 Ethereum Addresses Controlled by a Private Key, Each Has at Least 2000 Output Transactions, Which Include a Transfer of Cryptocurrency, and All Transactions Are Performed within no Longer than Three Months Period. 2019. Available online: https://doi.org/10.5281/zenodo.3557461 (accessed on 29 November 2019).
Component | Description |
---|---|
CPU | Intel(R) Core (TM) i7-8550U CPU @ 1.80GHz 1.99 GHz |
RAM | 16.0 GB Speed 2133 MHz |
OS | Windows 10 Pro, version 20H2, 64-bit operating system, x64-based processor |
Disk Type | SSD SAMSUNG MZVLB512HAJQ-000L7 |
Stage 1 (En) | Transaction Size | |||
---|---|---|---|---|
30 | 3K | 30K | ||
Asymmetric Cipher Algorithm | RSA (SHA1) | 0.40283 | 51.54745 | 675.93811 |
RSA (SHA256) | 0.39781 | 51.044531 | 670.90891 | |
RSA (SHA384) | 0.39952 | 51.21718 | 672.63543 | |
RSA (SHA512) | 0.40694 | 51.95904 | 680.05403 | |
RSA (MD5) | 0.09548 | 50.56269 | 666.09051 | |
Symmetric Cipher Algorithm | AES-128 | 0.03045 | 8.1072 | 167.2961 |
AES-256 | 0.03086 | 14.35118 | 303.97543 | |
Triple DES | 0.08975 | 6.28985 | 183.36211 |
Stage 1 (En) + Stage 2 (H) | Encryption + MHT (30k Transactions) (in ms) | ||||||||
---|---|---|---|---|---|---|---|---|---|
Asymmetric Cipher Algorithm | Symmetric Cipher Algorithm | ||||||||
RSA (SHA1) | RSA (SHA256) | RSA (SHA384) | RSA (SHA512) | RSA (MD5) | AES-128 | AES-256 | Triple DES | ||
MHT Execution Time for 30 transactions (ms) | SHA1 | 974.43600 | 969.40680 | 971.13333 | 978.55193 | 964.58840 | 423.47333 | 602.47333 | 481.86000 |
SHA256 | 1095.63600 | 1090.60680 | 1092.33333 | 1099.75193 | 1085.78840 | 544.67333 | 723.67333 | 603.06000 | |
SHA384 | 917.13600 | 912.10680 | 913.83333 | 921.25193 | 259.50000 | 366.17333 | 545.17333 | 424.56000 | |
SHA512 | 912.93600 | 907.90680 | 909.63333 | 917.05193 | 903.08840 | 361.97333 | 540.97333 | 420.36000 | |
MD2 | 1035.63600 | 1030.60680 | 1032.33333 | 1039.75193 | 1025.78840 | 484.67333 | 663.67333 | 543.06000 | |
MD5 | 868.23600 | 863.20680 | 864.93333 | 872.35193 | 858.38840 | 317.27333 | 496.27333 | 375.66000 | |
SHA3 | 856.53600 | 851.50680 | 853.23333 | 860.65193 | 846.68840 | 309.57333 | 484.57333 | 363.96000 | |
RIPeMD160 | 1088.73600 | 1083.70680 | 1085.43333 | 1092.85193 | 1078.88840 | 537.77333 | 716.77333 | 596.16000 | |
RIPeMD128 | 858.33600 | 853.30680 | 855.03333 | 862.45193 | 848.48840 | 307.37333 | 486.37333 | 365.76000 | |
RIPeMD256 | 914.73600 | 909.70680 | 911.43333 | 918.85193 | 904.88840 | 363.77333 | 542.77333 | 422.16000 | |
RIPeMD320 | 1038.63600 | 1033.60680 | 1035.33333 | 1042.75193 | 1028.78840 | 487.67333 | 666.67333 | 546.06000 | |
Tiger | 933.63600 | 928.60680 | 930.33333 | 937.75193 | 923.78840 | 382.67333 | 561.67333 | 441.06000 | |
Whirlpool | 862.23600 | 857.20680 | 858.93333 | 866.35193 | 852.38840 | 311.27333 | 490.27333 | 369.66000 | |
Gost3411 | 1012.23600 | 1007.20680 | 1008.93333 | 1016.35193 | 1002.38840 | 461.27333 | 640.27333 | 519.66000 | |
Shake | 862.23600 | 857.20680 | 858.93333 | 866.35193 | 852.38840 | 311.27333 | 490.27333 | 369.66000 |
Stage 1 (En) + Stage 2 (H) | Encryptions + MMHT (30k Transactions) (in ms) | ||||||||
---|---|---|---|---|---|---|---|---|---|
Asymmetric Cipher Algorithm | Symmetric Cipher Algorithm | ||||||||
RSA (SAH1) | RSA (SAH256) | RSA (SHA384) | RSA (SHA512) | RSA (MD5) | AES-128 | AES-256 | Triple DES | ||
MMHT Execution Time for 30 transactions (ms) | SHA1 | 316.82192 | 316.82175 | 316.82181 | 316.82206 | 316.82159 | 315.3465 | 316.80952 | 316.80550 |
SHA256 | 438.02192 | 438.02175 | 438.02181 | 438.02206 | 438.02159 | 436.5465 | 438.00952 | 438.00550 | |
SHA384 | 259.52192 | 259.52175 | 259.52181 | 259.52206 | 259.50000 | 258.0465 | 259.50952 | 259.50550 | |
SHA512 | 255.32192 | 255.32175 | 255.32181 | 255.32206 | 255.32159 | 253.8465 | 255.30952 | 255.30550 | |
MD2 | 378.02192 | 378.02175 | 378.02181 | 378.02206 | 378.02159 | 376.5465 | 378.00952 | 378.00550 | |
MD5 | 210.62192 | 210.62175 | 210.62181 | 210.62206 | 210.62159 | 209.1465 | 210.60952 | 210.60550 | |
SHA3 | 198.92192 | 198.92175 | 198.92181 | 198.92206 | 198.92159 | 197.4465 | 198.90952 | 198.90550 | |
RIPeMD160 | 431.12192 | 431.12175 | 431.12181 | 431.12206 | 431.12159 | 429.6465 | 431.10952 | 431.10550 | |
RIPeMD128 | 200.72192 | 200.72175 | 200.72181 | 200.72206 | 200.72159 | 199.2465 | 200.70952 | 200.70550 | |
RIPeMD256 | 257.12192 | 257.12175 | 257.12181 | 257.12206 | 257.12159 | 255.6465 | 257.10952 | 257.10550 | |
RIPeMD320 | 381.02192 | 381.02175 | 381.02181 | 381.02206 | 381.02159 | 379.5465 | 381.00952 | 381.00550 | |
Tiger | 276.02192 | 276.02175 | 276.02181 | 276.02206 | 276.02159 | 274.5465 | 276.00952 | 276.00550 | |
Whirlpool | 204.62192 | 204.62175 | 204.62181 | 204.62206 | 204.60000 | 203.1465 | 204.60952 | 204.60550 | |
Gost3411 | 354.62192 | 354.62175 | 354.62181 | 354.62206 | 354.62159 | 353.1465 | 354.60952 | 354.60550 | |
Shake | 204.62192 | 204.62175 | 204.62181 | 204.62206 | 204.62159 | 203.1465 | 204.60952 | 204.60550 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kairaldeen, A.R.; Abdullah, N.F.; Abu-Samah, A.; Nordin, R. Peer-to-Peer User Identity Verification Time Optimization in IoT Blockchain Network. Sensors 2023, 23, 2106. https://doi.org/10.3390/s23042106
Kairaldeen AR, Abdullah NF, Abu-Samah A, Nordin R. Peer-to-Peer User Identity Verification Time Optimization in IoT Blockchain Network. Sensors. 2023; 23(4):2106. https://doi.org/10.3390/s23042106
Chicago/Turabian StyleKairaldeen, Ammar Riadh, Nor Fadzilah Abdullah, Asma Abu-Samah, and Rosdiadee Nordin. 2023. "Peer-to-Peer User Identity Verification Time Optimization in IoT Blockchain Network" Sensors 23, no. 4: 2106. https://doi.org/10.3390/s23042106
APA StyleKairaldeen, A. R., Abdullah, N. F., Abu-Samah, A., & Nordin, R. (2023). Peer-to-Peer User Identity Verification Time Optimization in IoT Blockchain Network. Sensors, 23(4), 2106. https://doi.org/10.3390/s23042106